Cross-site scripting in smarty.php.net Smarty



Published: 2012-10-01 | Updated: 2023-03-29
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-4437
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Smarty
Web applications / CMS

Vendor smarty.php.net

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU43453

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-4437

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in the SmartyException class in Smarty (aka smarty-php) before 3.1.12. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Smarty: 1.0 - 3.1.12

External links

http://advisories.mageia.org/MGASA-2014-0468.html
http://code.google.com/p/smarty-php/source/browse/trunk/distribution/change_log.txt
http://code.google.com/p/smarty-php/source/detail?r=4658
http://jvn.jp/en/jp/JVN63650108/index.html
http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-000094.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088138.html
http://secunia.com/advisories/50589
http://www.mandriva.com/security/advisories?name=MDVSA-2014:221
http://www.openwall.com/lists/oss-security/2012/09/19/1
http://www.openwall.com/lists/oss-security/2012/09/20/3
http://www.securityfocus.com/bid/55506


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###